Lucene search

K
amazonAmazonALAS2-2021-1650
HistoryJun 16, 2021 - 8:37 p.m.

Medium: 389-ds-base

2021-06-1620:37:00
alas.aws.amazon.com
10

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.4 Medium

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

44.1%

Issue Overview:

When binding against a DN during authentication, the reply from 389-ds-base will be different whether the DN exists or not. This can be used by an unauthenticated attacker to check the existence of an entry in the LDAP database. (CVE-2020-35518)

Affected Packages:

389-ds-base

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update 389-ds-base to update your system.

New Packages:

aarch64:  
    389-ds-base-1.3.10.2-12.amzn2.0.1.aarch64  
    389-ds-base-libs-1.3.10.2-12.amzn2.0.1.aarch64  
    389-ds-base-devel-1.3.10.2-12.amzn2.0.1.aarch64  
    389-ds-base-snmp-1.3.10.2-12.amzn2.0.1.aarch64  
    389-ds-base-debuginfo-1.3.10.2-12.amzn2.0.1.aarch64  
  
i686:  
    389-ds-base-1.3.10.2-12.amzn2.0.1.i686  
    389-ds-base-libs-1.3.10.2-12.amzn2.0.1.i686  
    389-ds-base-devel-1.3.10.2-12.amzn2.0.1.i686  
    389-ds-base-snmp-1.3.10.2-12.amzn2.0.1.i686  
    389-ds-base-debuginfo-1.3.10.2-12.amzn2.0.1.i686  
  
src:  
    389-ds-base-1.3.10.2-12.amzn2.0.1.src  
  
x86_64:  
    389-ds-base-1.3.10.2-12.amzn2.0.1.x86_64  
    389-ds-base-libs-1.3.10.2-12.amzn2.0.1.x86_64  
    389-ds-base-devel-1.3.10.2-12.amzn2.0.1.x86_64  
    389-ds-base-snmp-1.3.10.2-12.amzn2.0.1.x86_64  
    389-ds-base-debuginfo-1.3.10.2-12.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2020-35518

Mitre: CVE-2020-35518

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.4 Medium

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

44.1%